Senior Threat Hunter

Ampsight - Sterling
new offer (01/05/2024)

job description

Ampsight is seeking a highly skilled Senior Threat Hunter to join our Cybersecurity team. As a Senior Threat Hunter, you will play a critical role in protecting our clients' infrastructure and data by proactively hunting for and identifying potential threats and vulnerabilities. You will work closely with incident responders, security analysts, and other stakeholders to develop and implement threat hunting strategies and techniques.
Preferred Qualifications:
Demonstrated proficiency utilizing a variety of forensic and investigative tools such as:
Network Analysis:
Wireshark, tcpdump, SolarWinds, PRTG Network Monitor, etc.
Vulnerability Assessments:
Nessus, Qualys, Rapid7 InsightVM, and OpenVAS, etc.
Endpoint Security (EDR):
CrowdStrike Falcon, SentinelOne, Microsoft Defender for Endpoint, Carbon Black, etc.
SIEM:
Splunk, XSIAM, Elastic Stack, IBM QRadar, LogRhythm, etc.
Responsibilities:
Proactively hunt for and identify potential threats and vulnerabilities within our clients' environments
Perform in-depth analysis of security logs, network traffic, and other data sources to identify indicators of compromise and suspicious activities
Create and maintain custom signatures, rules, and alerts to enhance detection and response capabilities
Develop and implement threat hunting methodologies and techniques to effectively detect and mitigate advanced cyber threats
Collaborate with incident responders, security analysts, and other stakeholders to investigate and respond to security incidents
Stay up to date with the latest threat intelligence and security trends to continuously enhance threat hunting capabilities
Provide guidance and mentorship to junior members of the team
Requirements
Bachelor's degree in Computer Science, Information Security, or a related field
Strong knowledge of network protocols, systems, and security technologies
Experience with threat hunting tools and techniques
Experience conducting incident response and investigations
Knowledge of common cyber threats and attack vectors
Excellent analytical and problem-solving skills
Strong written and verbal communication skills
Ability to work effectively in a team environment
Relevant certifications such as CISSP, CISM, or GIAC certifications are preferred
Benefits
Stock options, our success is your success
Discretionary performance-based bonus(es)
10 paid holidays and 1 floating vacation per year
20 days PTO per year
401k plan with 4% match (assuming 5% employee contribution)
Health care, dental, and vision with company contribution
Short and long-term disability
Life insurance
Hybrid work model

Apply now for
Senior Threat Hunter

Warning: you will leave the jobtome site.

These offers may interest you:

Go back